BLUE
Profile banner
CC
Catalin Cimpanu
@campuscodi.risky.biz
★ Newsletters at Risky Business ☆ Cybersecurity reporter #infosec #cybersecurity
1.2k followers161 following149 posts
CCcampuscodi.risky.biz

BlueTeamOps has published a new project named LOLESXi (Living Off The Land ESXi). The project lists binaries and scripts that are natively available in VMware ESXi that have been used by threat actors in their attacks in the past. lolesxi-project.github.io/LOLESXi/

0

Profile banner
CC
Catalin Cimpanu
@campuscodi.risky.biz
★ Newsletters at Risky Business ☆ Cybersecurity reporter #infosec #cybersecurity
1.2k followers161 following149 posts